Lucene search

K
redhatRedHatRHSA-2021:3548
HistorySep 15, 2021 - 9:41 a.m.

(RHSA-2021:3548) Moderate: kernel security, bug fix, and enhancement update

2021-09-1509:41:20
access.redhat.com
58
linux kernel
security
bug fix
enhancement
kvm
cve-2021-3653
rhel8.4
bz#1969792
s390/vtime fix
rhel8.2
kernel panic
ceph
libceph
iavf
ice
mellanox 8.5 feat

CVSS2

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:P/I:P/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

35.2%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL8.4 Nightly[0308] - HST:STC950:Fleetwood: LPAR crashed during LPM: BUG at lib/locks.c:34! (using ibmvfc) (BZ#1969792)

  • RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988386)

  • [FJ8.4 Bug]: Installation of RHEL8.4 hang up on a Tatlow platform while loading intel_lpss_pci module. (BZ#1989560)

  • kernel panic in drm_fb_helper_dirty_work() caused by a race condition qxl driver (BZ#1992839)

  • [RHEL8.4] TIOCGSERIAL ioctl fails on serial device (BZ#1993872)

  • RHEL8.4 Nightly[0208] - kernel panic when executing test case for persistent device configuration (using DASD) (BZ#1995206)

  • Killing ceph daemon leaving an unhealthy ocs/ocp cluster (worker node/s NotReady) (BZ#1995862)

  • ceph: potential data corruption in cephfs write_begin codepath (BZ#1996680)

  • libceph: allow addrvecs with a single NONE/blank address (BZ#1996682)

  • [iavf] traffic stops after host sets vf trust on (BZ#1997536)

  • [ice][iavf] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538)

  • Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel (BZ#1997766)

  • XArray tests broken for single processor (BZ#1997997)

  • [RHEL-8.4] mlock() end up returning -EINVAL instead of -ENOMEM in rewriting the upper address bits. (BZ#1997998)

  • Kernel panic at n_tty_set_termios+0x30 (BZ#1997999)

  • [ice]BUG: scheduling while atomic: ifenslave/270215/0x00000200 (BZ#2000129)

  • [ice]port lost connectivity after removing from bonding (BZ#2000130)

Enhancement(s):

  • [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#1983681)

CVSS2

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:P/I:P/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

35.2%